-
1
-
-
0003259517
-
Quantum Cryptography: Public Key Distribution and Coin Tossing
-
IEEE
-
C.H. Bennett and G. Brassard Quantum Cryptography: Public Key Distribution and Coin Tossing. In Proc. of IEEE International Con/, on Computers, Systems, and Signal Processing, IEEE, 1984, pages 175-179.
-
(1984)
Proc. of IEEE International Con/, on Computers, Systems, and Signal Processing
, pp. 175-179
-
-
Bennett, C.H.1
Brassard, G.2
-
2
-
-
6244224671
-
A Remark on a Signature Scheme where Forgery can be Proved
-
I.B. Damgård, editor, Lecture Notes in Computer Science, Springer-Verlag
-
G. Bleumer, B. Pfitzrnann and M. Waidner. A Remark on a Signature Scheme where Forgery can be Proved. In I.B. Damgård, editor, Proc. of Eurocrypt'90, Lecture Notes in Computer Science, volume 473, Springer-Verlag, 1990. pages 441-445.
-
(1990)
Proc. of Eurocrypt'90
, vol.473
, pp. 441-445
-
-
Bleumer, G.1
Pfitzrnann, B.2
Waidner, M.3
-
3
-
-
0003030602
-
Coin flipping by telephone
-
IEEE
-
M. Blum. Coin flipping by telephone. In Proc. IEEE Spring COMPCOM, pages 133-137. IEEE, 1982.
-
(1982)
Proc. IEEE Spring COMPCOM
, pp. 133-137
-
-
Blum, M.1
-
4
-
-
0022880639
-
Nontransitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond
-
IEEE
-
G. Brassard and C. Crèpeau. Nontransitive Transfer of Confidence: A Perfect Zero-Knowledge Interactive Protocol for SAT and Beyond. In Proc. 27th IEEE Symp. on Foundations of Comp. Science, IEEE, 1986. pages 188-195.
-
(1986)
Proc. 27th IEEE Symp. on Foundations of Comp. Science
, pp. 188-195
-
-
Brassard, G.1
Crèpeau, C.2
-
5
-
-
85007343167
-
Quantum bit. commitment and coin tossing protocols
-
A.J. Menezes and S.A. Vanstone, editors, Lecture Notes in Computer Science, Springer-Verlag
-
G. Brassard and C. Crèpeau. Quantum bit. commitment and coin tossing protocols. In A.J. Menezes and S.A. Vanstone. editors, Proc. Crypto '90, Lecture Notes in Computer Science, volume 537. Springer-Verlag, 1991. pages 49-61.
-
(1991)
Proc. Crypto '90
, vol.537
, pp. 49-61
-
-
Brassard, G.1
Crèpeau, C.2
-
8
-
-
84947955350
-
Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer
-
J. Feigenbaum, editor, Lecture Notes in Computer Science, Springer-Verlag
-
D. Chaum, E. van Heijst and B. Pfitzmann. Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer. In J. Feigenbaum, editor, Proc. Crypto '91, Lecture Notes in Computer Science, volume 576, Springer-Verlag, 1992pages 470-484.
-
(1992)
Proc. Crypto '91
, vol.576
, pp. 470-484
-
-
Chaum, D.1
van Heijst, E.2
Pfitzmann, B.3
-
9
-
-
84949192343
-
Practical and Provably Secure Release of a Secret and Exchange of Signatures
-
T. Helleseth, editor, Springer-Verlag
-
I.B. Damgård, Practical and Provably Secure Release of a Secret and Exchange of Signatures. T. Helleseth, editor, Proc. EuroCrypt '93, Lecture Notes in Computer Science, volume 765, Springer-Verlag, 1994. pages 200-217.
-
(1994)
Proc. EuroCrypt '93, Lecture Notes in Computer Science
, vol.765
, pp. 200-217
-
-
Damgård, I.B.1
-
10
-
-
85016692748
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
D.R. Stinson, editor, Lecture Notes in Computer Science, Springer
-
I.B. Damgård, I.P. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. In D.R. Stinson, editor, Proc. Crypto '93, Lecture Notes in Computer Science, volume 773. Springer, 1994. pages 250-265.
-
(1994)
Proc. Crypto '93
, vol.773
, pp. 250-265
-
-
Damgård, I.B.1
Pedersen, I.P.2
Pfitzmann, B.3
-
11
-
-
0000108216
-
How to Construct Constant-Round Zero-Knowledge Proofs Systems for NP
-
O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proofs Systems for NP. Journal of Cryptology, Vol. 9, No. 2, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.2
-
-
Goldreich, O.1
Kahan, A.2
-
12
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
13
-
-
85028775577
-
Direct minimum-knowledge computations
-
In C. Pomerance, editor, Springer-Verlag
-
Moti Yung and Russell Impagliazzo. Direct minimum-knowledge computations. In C. Pomerance, editor, Proc. Crypto '87, Lecture Notes in Computer Science, volume 293, Springer-Verlag, 1988. Pages 40-51.
-
(1988)
Proc. Crypto '87, Lecture Notes in Computer Science
, vol.293
, pp. 40-51
-
-
Yung, M.1
Impagliazzo, R.2
-
14
-
-
84957608670
-
Efficient commitment with bounded sender and unbounded receiver
-
In D. Coppersmith, editor, Springer-Verlag
-
S. Halevi, Efficient commitment with bounded sender and unbounded receiver. In D. Coppersmith, editor, Proc. Crypto '95. Lecture Notes in Computer Science, volume 963, Springer-Verlag, 1995. pages 84-96.
-
(1995)
Proc. Crypto '95. Lecture Notes in Computer Science
, vol.963
, pp. 84-96
-
-
Halevi, S.1
-
15
-
-
79551478054
-
Bit commitment using pseudo-randomness
-
G. Brassard, editor, Lecture Notes in Computer Science, Springer- Verlag
-
M. Naor. Bit commitment using pseudo-randomness. In G. Brassard, editor, Proc. Crypto '89, Lecture Notes in Computer Science, volume 435. Springer- Verlag, 1990. pages 128-137.
-
(1990)
Proc. Crypto '89
, vol.435
, pp. 128-137
-
-
Naor, M.1
-
16
-
-
84958615425
-
Perfect zero-knowledge arguments for NP can be based on general complexity assumptions
-
Ernest F. Brickell, editor, Lecture Notes in Computer Science, Springer-Verlag
-
M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP can be based on general complexity assumptions. In Ernest F. Brickell, editor, Proc. Crypto '92, Lecture Notes in Computer Science, volume 740, Springer-Verlag, 1993. pages 196-214.
-
(1993)
Proc. Crypto '92
, vol.740
, pp. 196-214
-
-
Naor, M.1
Ostrovsky, R.2
Venkatesan, R.3
Yung, M.4
-
17
-
-
0024867751
-
Universal One-Way Hash Functions and their Cryptographic Applications
-
ACM
-
M. Naor and M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In Proc. 21 st ACM Symp. on Theory of Computing, ACM, 1989. pages 33-43.
-
(1989)
Proc. 21 st ACM Symp. on Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
18
-
-
84982943258
-
Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing
-
J. Feigenbaum, editor, Lecture Notes in Computer Science, Springer-Verlag
-
T.P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In J. Feigenbaum, editor, Proc. Crypto '91, Lecture Notes in Computer Science, volume 576, Springer-Verlag, 1992. pages 129-140.
-
(1992)
Proc. Crypto '91
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
19
-
-
84908157927
-
-
Publication 180. Specifications for a Secure Hash Standard (SHS)
-
Federal Information Processing Standards, Publication 180. Specifications for a Secure Hash Standard (SHS).
-
Federal Information Processing Standards
-
-
|